Re: Try this: was Re: New proposal/New SOW comment period

Michael StJohns <msj@nthpermutation.com> Sun, 08 September 2019 18:57 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82B4C12004F for <ietf@ietfa.amsl.com>; Sun, 8 Sep 2019 11:57:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MHACOPSMgLFi for <ietf@ietfa.amsl.com>; Sun, 8 Sep 2019 11:57:39 -0700 (PDT)
Received: from mail-qt1-x836.google.com (mail-qt1-x836.google.com [IPv6:2607:f8b0:4864:20::836]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 138CF120019 for <ietf@ietf.org>; Sun, 8 Sep 2019 11:57:38 -0700 (PDT)
Received: by mail-qt1-x836.google.com with SMTP id r5so13560906qtd.0 for <ietf@ietf.org>; Sun, 08 Sep 2019 11:57:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-transfer-encoding:content-language; bh=ElGJuSRYoiI7d2xnlwdG/gbncST2TNk7l/6VyZD5COY=; b=RNIUTaLowKfj/DDaFkr1e5XTeBKpIby7d5J1OoVfOlfJMTZGAIIyBXli2bow1laFnt fuIOxAy5veXwir+aM086vyYJ2cUSGHAzqYvwshB56d9DtTKDqTNPRVgE1XvehsDGqxNX Msc57hVAd25jwsOgVgl/LChbsCEaUXsA68SG+YCc0B6uzp3yNzzf0sx0cBFGV0zmxllL LkkWyWUc5k7IijzTF5HzYaD3I6pfehgNTQbK5NUQHIkNF2miYFuO16kWJW0DVXmzZxNV +UhAlgI/GIJJKzz2E6xfolaB9yhlasD5kZlVXqT8VWg9PeFRlcJpysw3FaZ/F9LAl/p9 QJnw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=ElGJuSRYoiI7d2xnlwdG/gbncST2TNk7l/6VyZD5COY=; b=stLYcFI3c12d6iOcwkGNibK7RseiT9C5FxWQPaNBV61sWjmVOVECud5Ej0pulhc8FI p21ud9t4uwiD0xmesXTG3G7ysoR1JI3zHqoj9sxsUDWRzdrCxexbnqP5vUjh3FsL6Nwb x+rxaYQuvMNRuGXhGuN3NYpb1NeHqdgdhR0G5p8QxT3rpvTDWY/Qsm7DFIk2W2Nr86Yf D85PO/BkWv9pYykMR51nhI387QYfWE5xhdRwG/Qt5cIz2bEgSPrIh2EPJoFoZ3VG1uur 78OP0XpepMko+vxCNu+u0YwOA7C4oJRIUhBvHkIfjKhtChaQKh0Kg92faZNuv8qGq/f6 zLOQ==
X-Gm-Message-State: APjAAAUR522Zdd9KFBbBo3Jd7amstpyfxvw6qsi6plUHi3OrASMM/kAb 8forwLrCVighKh5FB5kPxI0caEVViMQ=
X-Google-Smtp-Source: APXvYqxycRa3SR4K7r5Kp8VXtvd9lPXiH/Y2La6KmtM3oVm7eU0ZhajdDv9Z4/1mGJbbzyJYy5fDbA==
X-Received: by 2002:ac8:27fd:: with SMTP id x58mr20394827qtx.112.1567969056601; Sun, 08 Sep 2019 11:57:36 -0700 (PDT)
Received: from ?IPv6:2601:152:4400:437c:cbe:e8ec:3551:21ad? ([2601:152:4400:437c:cbe:e8ec:3551:21ad]) by smtp.gmail.com with ESMTPSA id h68sm5586602qkf.2.2019.09.08.11.57.35 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 08 Sep 2019 11:57:36 -0700 (PDT)
Subject: Re: Try this: was Re: New proposal/New SOW comment period
To: rfc-ise@rfc-editor.org
Cc: IETF Discuss List <ietf@ietf.org>, rfc-interest@rfc-editor.org
References: <ec715385-93ca-ddf0-f9b1-d0e4ae1666fe@nthpermutation.com> <f3edd70c403583ab560888be39001d14.squirrel@www.amsl.com>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <09bb6e35-bafa-90d9-fe35-e2feb21e6564@nthpermutation.com>
Date: Sun, 08 Sep 2019 14:57:34 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.9.0
MIME-Version: 1.0
In-Reply-To: <f3edd70c403583ab560888be39001d14.squirrel@www.amsl.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/ydK2XY1f0QQU2c9hOFTWj_bgrIw>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Sep 2019 18:57:41 -0000

On 9/8/2019 2:25 PM, RFC ISE (Adrian Farrel) wrote:
> Hi Mike,
>
> With my ISE hat on...
>
>> I also added an "optional deliverable" to cover April fool's RFCs.
> While the ISE in some sense sits under the RSE, I believe that the 4/1
> RFCs are the responsibility of the ISE, not the RSE.
>
> Operationally, the ISE has always asked the for an opinion on candidate
> documents, but the final decision has been with the ISE.
>
> I don't think you need to include this in the SoW.
>
> Best,
> Adrian

OOPS!   Noted and easy enough to remove.

Let's see where/if this goes first...

Mike